General

  • Target

    930092c6a1caf7fa49a201c166c43fd622caf2f317dab8343bd5b95de427bfa6

  • Size

    3.6MB

  • Sample

    220312-jhk67ahge6

  • MD5

    c0788f933217a97b1edf937436e8724e

  • SHA1

    dbbc23946e73dba1a46207ea12d6b78ccc1683cd

  • SHA256

    930092c6a1caf7fa49a201c166c43fd622caf2f317dab8343bd5b95de427bfa6

  • SHA512

    c601ef5319f3da1f6a20fbe49979dbd1473211e1f9d33d6030cfb24433f079e42d11ca771dc5c86aecfa48777d394d5627efa1c322b37b5cb8c8d684870cc4ac

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.wygexde.xyz/

Extracted

Family

redline

Botnet

source1

C2

199.195.251.96:43073

Extracted

Family

smokeloader

Version

2020

C2

http://khaleelahmed.com/upload/

http://twvickiassociation.com/upload/

http://www20833.com/upload/

http://cocinasintonterias.com/upload/

http://masaofukunaga.com/upload/

http://gnckids.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      930092c6a1caf7fa49a201c166c43fd622caf2f317dab8343bd5b95de427bfa6

    • Size

      3.6MB

    • MD5

      c0788f933217a97b1edf937436e8724e

    • SHA1

      dbbc23946e73dba1a46207ea12d6b78ccc1683cd

    • SHA256

      930092c6a1caf7fa49a201c166c43fd622caf2f317dab8343bd5b95de427bfa6

    • SHA512

      c601ef5319f3da1f6a20fbe49979dbd1473211e1f9d33d6030cfb24433f079e42d11ca771dc5c86aecfa48777d394d5627efa1c322b37b5cb8c8d684870cc4ac

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks